Ransomware as a service creates cottage industry of cybercrimes: Report

26 June,2022 12:35 PM IST |  Mumbai  |  IANS

According to a report by Tenable, a cyber exposure company, ransomware`s current dominance is directly linked to the emergence of a technique known as double extortion

Image for representation: iStock


As cyber-attacks increase, ransomware-as-a-service (RaaS) has catapulted from a fledgling threat into a force to be reckoned with, significantly lowering the barrier of entry and allowing cybercriminals who lack the technical skills to commoditise ransomware, a new research has warned.

According to a report by Tenable, a cyber exposure company, ransomware's current dominance is directly linked to the emergence of a technique known as "double extortion".

The tactic, pioneered by the Maze ransomware group, involves stealing sensitive data from victims and threatening to publish these files on leak websites, while also encrypting the data so that the victim cannot access it.

"With RaaS and double extortion, Pandora's box has been opened, and attackers are finding holes in our current defences and profiting from them," said Satnam Narang, senior staff research engineer, Tenable.

In 2021, "double extortion" ransomware increased by 117 per cent globally.

"CERT-In noted that the country witnessed double the ransomware attacks in 2021 compared to 2020, leading to more organisations paying ransoms," Narang informed.

Ransomware groups have recently added a variety of other extortion techniques to their repertoire, including launching distributed denial-of-service (DDoS) attacks to contacting customers of their victims, making it even more challenging for defenders.

These tactics are part of the ransomware gangs' arsenal as a way to place additional pressure on victim organisations.

In 2020 alone, ransomware groups reportedly earned $692 million from their collective attacks, a 380 per cent increase over the previous six years combined ($144 million from 2013-2019).

Affiliates who earn between 70-90 per cent of the ransom payment, are charged with the task of doing the dirty work to gain access to networks through tried and true methods such as spearphishing, deploying brute force attacks on remote desktop protocol (RDP) systems, exploiting unpatched or zero-day vulnerabilities and purchasing stolen credentials from the dark web.

Affiliates may also work with IABs, which are individuals or groups that have already gained access to networks and are selling access to the highest bidder.

Their fees range on average from $303 for control panel access to as much as $9,874 for RDP access, said the researchers.
Also Read:
Firms faced an average of 270 attempts of ransomware cyber attacks in 2021: WEF study

This story has been sourced from a third party syndicated feed, agencies. Mid-day accepts no responsibility or liability for its dependability, trustworthiness, reliability and data of the text. Mid-day management/mid-day.com reserves the sole right to alter, delete or remove (without notice) the content in its absolute discretion for any reason whatsoever.

"Exciting news! Mid-day is now on WhatsApp Channels Subscribe today by clicking the link and stay updated with the latest news!" Click here!
life and style tech news
Related Stories